hslavich / OneloginSamlBundle

OneLogin SAML Bundle for Symfony
MIT License
149 stars 94 forks source link

Unrecognized option "saml" under "security.firewalls.staging_firewall". #211

Open cgb37 opened 3 months ago

cgb37 commented 3 months ago

Unrecognized option "saml" under "security.firewalls.staging_firewall". Available options are "access_denied_handler", "access_denied_url", "anonymous", "context", "custom_authenticators", "entry_point", "form_login", "form_login_ldap", "guard", "host", "http_basic", "http_basic_ldap", "json_login", "json_login_ldap", "lazy", "login_link", "login_throttling", "logout", "methods", "pattern", "provider", "remember_me", "remote_user", "request_matcher", "required_badges", "security", "stateless", "switch_user", "user_checker", "x509".

    dev_firewall:
        pattern: ^/
        request_matcher: App\Security\Matcher\DevRequestMatcher
        lazy: true
        provider: app_user_provider
        entry_point: App\Security\LoginFormAuthenticator
        custom_authenticator: App\Security\LoginFormAuthenticator
        logout:
            path: app_logout
            target: app_login
            invalidate_session: true
        remember_me:
            name: SECURITY_SP
            secret: '%kernel.secret%'
            lifetime: 1800
            # invalidates the remember me when password is changed
            signature_properties: [password]

        access_denied_handler: App\Security\AccessDeniedHandler

        # https://symfony.com/doc/5.x/security/impersonating_user.html
        # https://symfonycasts.com/screencast/symfony-security/impersonation
        switch_user: true

    staging_firewall:
        pattern: ^/
        request_matcher: App\Security\Matcher\StagingRequestMatcher
        provider: user_provider
        saml:
            username_attribute: email
            use_attribute_friendly_name: false
            check_path: saml_acs
            login_path: saml_login
            default_target_path: control_dashboard
        logout:
            path: saml_logout
            invalidate_session: true

        # https://symfony.com/doc/5.x/security/impersonating_user.html
        # https://symfonycasts.com/screencast/symfony-security/impersonation
        switch_user: true

    prod_firewall:
        pattern: ^/
        request_matcher: App\Security\Matcher\ProdRequestMatcher
        provider: user_provider
        saml:
            username_attribute: email
            use_attribute_friendly_name: false
            check_path: saml_acs
            login_path: saml_login
            default_target_path: control_dashboard
        logout:
            path: saml_logout

        # https://symfony.com/doc/5.x/security/impersonating_user.html
        # https://symfonycasts.com/screencast/symfony-security/impersonation
        switch_user: true

The login will work in production and staging which use hslavich, but on development which uses symfony 5.4 login, it fails.